similar to: [3.0.6]: Fail to mount with NULL password

Displaying 20 results from an estimated 10000 matches similar to: "[3.0.6]: Fail to mount with NULL password"

2004 Sep 06
0
[HELP!!!]: Fail to mount with NULL password in samba 3.0.6
Can anybody answer me?! Thanks in advance!!! I have patch 3.0.6 with all patchs in http://samba.org/~jerry/patches/post-3.0.6/ , and set null passwords = yes in smb.conf. It works well to mount samba share in linux box when user alpha have non-empty password. But when set alpha's passwork as NULL, I get the follow messages: # mount -t smbfs -o username=alpha,password=""
2004 Aug 24
0
mount with NULL password
Hi, I failed to mount samba 3.0.6's share with NULL password: # mount -t smbfs -o username=alpha,password="" //192.168.3.101/pub /mnt And what samba log say: [2004/08/24 16:30:08, 2] auth/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user [alpha] -> [alpha] FAILED with error NT_STATUS_WRONG_PASSWORD But it is ok when using samba 2.2.8a! Best
2007 Apr 06
1
Vista, share level, UNC
Vista32 3.0.25pre2 (I understand vista patches for "share level" are already in) security = share (with "valid users" on share definition) host msdfs = no user/pass in smbpasswd file. If I use "connect network drive..." method with "connect as another user", then it will always work. If I use start, search , \\server\share and then type user/pass in
2015 Feb 17
3
Auth fail on Samba standalone server with LDAP backend
Hello, My apologies for my bad english, this is not my birth langage and I'm still learning it. I'm trying to configure a Samba server to simply use LDAP backend for authenticate users. Just that, I don't care of PDC/BDC, etc.The samba schema is present in the LDAP, and in the users profile. The samba server have the same SID as the domain. I can log to my samba server using LDAP
2019 Nov 06
2
NTLM refuses to work on a DC
Hi there, I'm trying to get FreeRADIUS to authenticate against my Samba DC. It's Samba 4.7.6-ubuntu running on Ubuntu 18 (kernel version 4.15.0-66-generic). It came nicely packaged with Zentyal, which provides a nice GUI for managing a domain, as well as a CA and lots of cool small features. That same Zentyal also includes support for FreeRADIUS (3.0.16). This is my smb.conf:
2003 Jun 25
1
XP Pro, Samba-3 authentication consistancy problems
I really don't know where to start on this one... We have an XP Pro workstation. The user on this workstation is, say, 'bob'. Earlier this year, bob would log in to his workstation with a different password than was on the Samba machine. I /think/ that's what's causing the problems, but I'm not sure. Anyhow, we had specifically mapped drives on bob's workstation
2004 Mar 16
1
smbclient with lanman auth=no unable to connect
Hi all, In short, how do you force smbclient not to use Lanman passwords ? I specify these in my smb.conf lanman auth = no min protocol = NT1 Trying smbclient from the same host, root@localhost root]# smbclient //fileservertest/private -U somebody Password: Domain=[WORKGROUP] OS=[Unix] Server=[Samba 3.0.2a] tree connect failed: NT_STATUS_WRONG_PASSWORD Here are the logs, [2004/03/17
2003 Oct 04
2
Trouble adding new users with samba 3.0
Mandrake 9.1, Samba 3.0 (used rpm's) I just upgraded one of my pc's to samba 3.0 today. The issue is that all existing users before the upgrade can log onto the samba pdc with no problems. However any new users that I add cannot log on. I thought that maybe something had gone wrong so I uninstalled 3.0 and any remnants of 2.2.8 and did a clean install of samba 3.0. After installing, the
2020 Oct 05
3
FAILED with error NT_STATUS_WRONG_PASSWORD, authoritative=1
Hello I have a Problem with one windows 10 client. [2020/10/05 09:21:47.356628, 2] ../source3/auth/auth.c:334(auth_check_ntlm_password) check_ntlm_password: Authentication for user [ap31] -> [ap31] FAILED with error NT_STATUS_WRONG_PASSWORD, authoritative=1 [2020/10/05 09:21:47.356724, 2] ../auth/auth_log.c:610(log_authentication_event_human_readable) Auth: [SMB2,(null)] user [.]\[ap31]
2015 Feb 10
1
3.6.6 map untrusted to domain does not work if winbind is running
Hi all, I have a domain member server 3.6.6 running on debian7, authenticating against another debian7 + samba 3.6.6 in DC-mode. Both servers have user-accounts and groups on LDAP and resolve posix users using libnss-ldap. The groupmap is living on LDAP as well. The domain member server serves a share with ACL enabled. I got the upgrade to 3.6.X and idmap-updates working, but the old
2006 Dec 06
1
Authentication and trusted domains
Hi there, This is most likely something very basic which I'm not seeing right now. I have a Samba-server, which is running in security = domain, and it's a member of that domain (DOMAINA). The domain is a Win2003 domain. That domain has established a trust with another domain (DOMAINB). There's a Windows terminal server TERMSRV which is a member of DOMAINA, but a user from DOMAINB
2006 Sep 30
1
mssql, problem authenticating from stored procedure...
Hello, running plain samba 3.023c on debian, I'm trying to connect to a samba share from within a stored procedure. This works as long as samba is in "share" mode: [2006/09/29 14:53:01, 5] auth/auth.c:check_ntlm_password(309) check_ntlm_password: guest authentication for user [] -> [] -> [nobody] succeeded When I try to attach samba share manually when logged in as the
2005 Jan 19
1
Problems with smbpasswd: any local changes are discarted after connection request
Hi, Can anybody confirm the following problem: Sequence: bash-2.05# grep ankerpos /usr/samba.moonrock/private/smbpasswd ankerpos:921:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:[U ]:LCT-0 bash-2.05# /usr/samba.moonrock/bin/smbpasswd -c /usr/samba.moonrock/lib/smb.conf ankerpos New SMB password: Retype new SMB password: bash-2.05# grep ankerpos
2014 Sep 03
1
AD logins fail
I migrated my config to a new server, and now logins against the AD server are failing. If I try the correct password, I get: check_ntlm_password: Authentication for user [yans] -> [yans] FAILED with error NT_STATUS_NO_SUCH_USER But if I try with a wrong password I get: check_ntlm_password: Authentication for user [yans] -> [yans] FAILED with error NT_STATUS_WRONG_PASSWORD Where do
2011 Nov 08
1
Problem while log on: Windows Server 2008 R2 in samba domain
Hi, I have a strange problem with a Windows Server 2008 R2-System as a member of a samba domain (Samba-Version on PDC: 3.4.12). Join was successfully, but when I log on Windows I got an error "Unknown user name or bad password." (Event ID 4625). Here an abstract of logfile for Windows Server 2008 R2-System (log level 10). Maybe some of you has an idea:
2011 Feb 15
1
PDC and NT_STATUS_WRONG_PASSWORD
I have Samba 3.4.11 + OpenLDAP (slapd 2.4.11) as domain controller for small windows network. Everything works (almost) ok, but sometimes clients report delays with access on shares on primary domain controller (PDC) and sometimes I had problems with adding new computers to domain. In /var/log/message I found these errors: Feb 15 10:38:11 pdc winbindd[14772]: [2011/02/15 10:38:11, 0]
2006 Mar 15
1
guest account beyond my grasp
Hi, I'm using 3.0.21b and I cannot get the guest account to work. some of smb.conf: ------------------------------ security = user hosts allow = 192.168.2. 127. guest account = visiteur log level = 2 log file = /var/log/samba/samba.%m max log size = 1024 socket options = TCP_NODELAY [publique] path = /vol2/samba/publique browseable = yes guest ok = yes
2003 Sep 17
2
Using samba as a PDC with win2k clients
Hello Samba users, I'm trying to configure my samba server as a PDC for some Win2k machines. I'm running Red Hat 8.0 and samba-3.0.0rc4. Everything seems to be ok, when using workgroup configuration, all the shares works fine. But I cant get the Win2k clients to log in the Domain. It says I have a unknown user or an incorrect password. But at least it prompted me for a user/password, so I
2005 Feb 08
1
Operation not permitted mounting samba-share via cifs
Hi everybody, I want to use my samba-shared Homedirectory from my Linux-Server on my Linux-workstation. I was using smbfs until now, but since i upgraded my hardware i'm not any more able to use smbfs, i get error-messages (timeouts) in the kernel logs and I/O-Errors on the console. Having this problems i read about cifs and that's much better, nicer, sexyer and faster than smbfs.
2018 Dec 24
3
Using MS-DOS client
Hi, all. I know this is ancient history, but I have a couple of DOS machines that host older device programming hardware. I've been able to access an older version of Samba for years without incident. Last weekend I upgraded my server to Ubuntu 18.04, which provides Samba 4.7.6. Unfortunately, after hours of frustration I find I'm unable to connect from any of the older machines.